Skip to main content
Log in

A multi-key SMC protocol and multi-key FHE based on some-are-errorless LWE

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

We study the hardness of learning with errors (LWE) problem with some equation constraints (\(\hbox {LWE}_{n,l,q,\chi }\), some-are-errorless LWE). Previously, it was proved that LWE with one equation (first-is-errorless LWE) can be made as hard as the standard \(\hbox {LWE}_{n,q,\chi }\), given a large lattice dimension n. We show that the some-are-errorless LWE problem can also be made equivalently hard as long as n is big enough and \(n \gg l\) (A similar conclusion was given using fuzzy extrators by Fuller). A second work in this paper is to construct a multi-key secure multi-party computation (SMC) protocol, whose security relies on LWE and the some-are-errorless LWE problem in semi-honest and semi-malicious environments assuming the common random string model. We study the Gentry–Sahai–Waters (GSW13) fully homomorphic encryption (FHE) scheme and its key homomorphism, which is essential for the construction of our multi-key SMC protocol. The proposed protocol naturally constitutes a multi-key FHE scheme in the same settings. Finally, we show the excellence of the proposed SMC protocol in time and space complexity by comparisons with existing relative schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  • Agrawal S, Boneh D, Boyen X (2010) Efficient lattice (H) IBE in the standard model. In: Advances in cryptology—EUROCRYPT 2010, Springer, pp 553–572

  • Ajtai M (1996) Generating hard instances of lattice problems. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, ACM, pp 99–108

  • Alperin-Sheriff J, Peikert C (2014) Faster bootstrapping with polynomial error. In: Advances in cryptology—CRYPTO 2014, Springer, pp 297–314

  • Asharov G, Jain A, López-Alt A, Tromer E, Vaikuntanathan V, Wichs D (2012) Multiparty computation with low communication, computation and interaction via threshold FHE. In: Advances in cryptology—EUROCRYPT 2012, Springer, pp 483–501

  • Boneh D, Lewi K, Montgomery H, Raghunathan A (2013) Key homomorphic PRFs and their applications. In: Advances in cryptology—CRYPTO 2013, Springer, pp 410–428

  • Brakerski Z, Vaikuntanathan V (2014) Efficient fully homomorphic encryption from (standard) LWE. SIAM J Comput 43(2):831–871

    Article  MathSciNet  MATH  Google Scholar 

  • Brakerski Z, Gentry C, Vaikuntanathan V (2012) (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd innovations in theoretical computer science conference, ACM, pp 309–325

  • Brakerski Z, Langlois A, Peikert C, Regev O, Stehlé D (2013) Classical hardness of learning with errors. In: Proceedings of the forty-fifth annual ACM symposium on theory of computing, ACM, pp 575–584

  • Cash D, Hofheinz D, Kiltz E, Peikert C (2012) Bonsai trees, or how to delegate a lattice basis. J Cryptol 25(4):601–639

    Article  MathSciNet  MATH  Google Scholar 

  • Clear M, McGoldrick C (2015) Multi-identity and multi-key leveled FHE from learning with errors. In: Advances in cryptology—CRYPTO 2015, Springer, pp 630–656

  • Gentry C et al (2009) Fully homomorphic encryption using ideal lattices. STOC 9:169–178

    Article  MathSciNet  MATH  Google Scholar 

  • Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on theory of computing, ACM, pp 197–206

  • Gentry C, Sahai A, Waters B (2013) Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Advances in cryptology—CRYPTO 2013, Springer, pp 75–92

  • Jiang L, Xu C, Wang X, Lin C (2016) Statistical learning based fully homomorphic encryption on encrypted data. Soft Comput. https://doi.org/10.1007/00500-016-2296-6

  • Liu Z, Weng J, Li J, Yang J, Fu C, Jia C (2016) Cloud-based electronic health record system supporting fuzzy keyword search. Soft Comput 20(8):3243–3255

  • Lopez-Alt A, Tromer E, Vaikuntanathan V (2012) On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the forty-fourth annual ACM symposium on theory of computing, ACM, pp 1219–1234

  • Lyubashevsky V, Micciancio D (2009) On bounded distance decoding, unique shortest vectors, and the minimum distance problem. In: Advances in cryptology—CRYPTO 2009, Springer, pp 577–594

  • Micciancio D, Goldwasser S (2012) Complexity of lattice problems: a cryptographic perspective, vol 671. Springer, New York

    MATH  Google Scholar 

  • Micciancio D, Peikert C (2012) Trapdoors for lattices: simpler, tighter, faster, smaller. In: Advances in cryptology—EUROCRYPT 2012, Springer, pp 700–718

  • Mukherjee P, Wichs D (2016) Two round multiparty computation via multi-key FHE. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 735–763

  • Peikert C (2009) Public-key cryptosystems from the worst-case shortest vector problem. In: Proceedings of the forty-first annual ACM symposium on Theory of computing, ACM, pp 333–342

  • Peikert C, Shiehian S (2016) Multi-key FHE from lwe, revisited. In: Theory of cryptography conference. Springer, Berlin, Heidelberg. pp 217–238

  • Peikert C, Waters B (2011) Lossy trapdoor functions and their applications. SIAM J Comput 40(6):1803–1844

    Article  MathSciNet  MATH  Google Scholar 

  • Peikert C, Vaikuntanathan V, Waters B (2008) A framework for efficient and composable oblivious transfer. In: Advances in cryptology—CRYPTO 2008, Springer, pp 554–571

  • Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM (JACM) 56(6):34

    Article  MathSciNet  MATH  Google Scholar 

  • Regev O (2010) The learning with errors problem (invited survey). In: IEEE conference on computational complexity, IEEE Computer Society, pp 191–204

  • Reyzin L, Fuller B, Meng X (2013) Computational fuzzy extractors. In: International conference on the theory and application of cryptology and information security, Springer, Berlin, pp 174–193

  • Ross SM (2014) Introduction to probability and statistics for engineers and scientists. Academic Press, Oxford

    MATH  Google Scholar 

  • Van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Advances in cryptology—EUROCRYPT 2010, Springer, pp 24–43

  • Xiang C, Tang C, Cai Y, Xu Q (2016) Privacy-preserving face recognition with outsourced computation. Soft Comput 20(9):3735–3744

  • Yao AC (1982) Protocols for secure computations. In: Foundations of computer science, 1982. SFCS’08. 23rd annual symposium on, IEEE, pp 160–164

Download references

Acknowledgements

This work is partially supported by National Natural Science Foundation of China (Grant Nos. 61772150, 61262008) and the open project of Guangxi Key Lab. of Crypto. and Info. Security (Grant Nos. GCIS201621, GCIS201622). We thank Xiaolin Qin, Jikui Wang, Jianguang Lu, Juyi Fan and Zhi Sun for helpful comments and discussions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yong Ding.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest with any individual or organization.

Human and animals rights

This article does not contain any studies with human participants or animals performed by any of the authors.

Informed consent

Informed consent was obtained from all individual participants included in the study.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, H., Feng, Y., Ding, Y. et al. A multi-key SMC protocol and multi-key FHE based on some-are-errorless LWE. Soft Comput 23, 1735–1744 (2019). https://doi.org/10.1007/s00500-017-2896-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-017-2896-9

Keywords

Navigation